analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://downloads.dell.com/serviceability/catalog/SupportAssistAgentCatalog.cab

Full analysis: https://app.any.run/tasks/cf5b3bfb-bcfb-412e-91c3-b24eb1e19a93
Verdict: Malicious activity
Analysis date: February 19, 2019, 10:45:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

2F9E2EB25917567ED4524DE44673D440

SHA1:

A8292E9D63ACE55A16F5900F41152B0BD347A598

SHA256:

C93394CBCC7736545E0BA20CE6808A894E4B64FAF08030686E41E45FDEA969CA

SSDEEP:

3:N1KaKE4LuJyKINAXAG5cGiECtQZtR08su:CaVJyKmyAG5cT+bR08su

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Starts Internet Explorer

      • MSOXMLED.EXE (PID: 2176)
      • MSOXMLED.EXE (PID: 3900)
  • INFO

    • Changes internet zones settings

      • iexplore.exe (PID: 3460)
      • iexplore.exe (PID: 3360)
      • iexplore.exe (PID: 2972)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3096)
      • iexplore.exe (PID: 2716)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3460)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3716)
      • iexplore.exe (PID: 3748)
      • iexplore.exe (PID: 3160)
      • iexplore.exe (PID: 3460)
    • Application launched itself

      • iexplore.exe (PID: 3360)
      • iexplore.exe (PID: 2972)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
11
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe winrar.exe no specs msoxmled.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe no specs msoxmled.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3460"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3716"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3460 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3944"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\SupportAssistAgentCatalog[1].cab"C:\Program Files\WinRAR\WinRAR.exeiexplore.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3900"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\AppData\Local\Temp\Rar$DIa3944.19284\SupportAssistAgentCatalog.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
2972"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
MSOXMLED.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3160"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2972 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3096"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2972 CREDAT:14337C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2176"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\admin\AppData\Local\Temp\Rar$DIa3944.20585\SupportAssistAgentConfiguration.xml"C:\Program Files\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXEWinRAR.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
XML Editor
Exit code:
0
Version:
14.0.4750.1000
3360"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
MSOXMLED.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3748"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3360 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
2 563
Read events
2 371
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
6
Text files
9
Unknown types
2

Dropped files

PID
Process
Filename
Type
3460iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF4FBAC5A3E22C191D.TMP
MD5:
SHA256:
3460iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\favicon[1].ico
MD5:
SHA256:
3460iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3460iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF0C27FD4EF20EC1DF.TMP
MD5:
SHA256:
3460iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8600563D-3433-11E9-BEEC-5254004A04AF}.dat
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0UU90R59\favicon[1].ico
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF30682F1E16D4010C.TMP
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF9851609BD64D7657.TMP
MD5:
SHA256:
2972iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFB4237F4312F1E995.TMP
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3716
iexplore.exe
GET
200
2.19.34.42:80
http://downloads.dell.com/serviceability/catalog/SupportAssistAgentCatalog.cab
unknown
compressed
6.73 Kb
whitelisted
3460
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
2972
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
3360
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2972
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3360
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3460
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3460
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3716
iexplore.exe
2.19.34.42:80
downloads.dell.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
downloads.dell.com
  • 2.19.34.42
whitelisted

Threats

No threats detected
No debug info